Vulnerability CVE-2016-2217


Published: 2017-01-30   Modified: 2017-01-31

Description:
The OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dest-unreach -> Socat 

 References:
http://www.dest-unreach.org/socat/contrib/socat-secadv7.html
http://www.openwall.com/lists/oss-security/2016/02/01/4
http://www.openwall.com/lists/oss-security/2016/02/04/1
https://security.gentoo.org/glsa/201612-23

Copyright 2024, cxsecurity.com

 

Back to Top